Subject: Electronic CIPHER, Issue 8, August 5, 1995 _/_/_/_/ _/_/_/ _/_/_/_/ _/ _/ _/_/_/_/ _/_/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/_/_/_/ _/_/ _/_/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/_/_/ _/ _/ _/ _/_/_/_/ _/ _/ ==================================================================== Newsletter of the IEEE Computer Society's TC on Security and Privacy Electronic Issue 8 August 5, 1995 Carl Landwehr, Editor ==================================================================== Contents: [1492 lines total] Letter from the TC Chair Letter from the Editor (attractive offer from DSL) Security and Privacy News Briefs: o US Legislature considers Internet regulation o OTA expected to close in fall; security reports available until closure o Australian crypto policy, by Ross Anderson o UK, US EPLs, risk management, SE/CMM documents available for download, by Milan Kuchta o LISTWATCH: WWW-security list by Mary Ellen Zurko o SIGSAC election results Articles and Conference Reports: o SUMMERCON '95 by Vince Reed o IETF - Stockholm meeting by Avi Rubin o Crypto Law Survey o European Commission Adopts Privacy Protections (Press Release) Calls for Papers: S&P '96, FMSP, ACIS '96, CFP '96 Reader's guide to recent security and privacy literature o ACSAC '95 paper list, IC3N papers o Relevant papers from recent journals and periodicals Calendar: Who's Where: recent address changes Interesting Links - ? new places to surf Publications for sale TC officers Information for Subscribers and Contributers ____________________________________________________________________ Letter from the Editor ____________________________________________________________________ Dear Readers, First, my apologies to Vince Reed, whose article on SUMMERCON was inadvertently omitted from the last mailing. It's been available on the Web version since 1 July, but for those of you who depend on this mailing, it *is* in this issue. Don't miss the note immediately following this one, which offers Trusted Information System's Data Security Letter to IEEE TC on S&P members at a substantially reduced subscription price. I can remember when a DSL subscription cost hundreds of dollars; this offer places it within reach of the average reader for the first time. We have a new LISTWATCHer this month: Mary Ellen Zurko of OSF, who will report on the www-security list. Security of World Wide Web mechanisms is of increasing interest to me, and I suspect many of you as well. I am looking forward to Mary Ellen's reports; the first one appears in this issue. A list on steganography was initiated in July; if any Cipher readers are reading it regularly, I would like to receive reports on it from you. If there are other lists you read and you think would be of interest to Cipher readers, please send me a note. Finally, let me call your attention to a new Cipher distribution option described at the end of this issue. In the past, we have e-mailed the complete ascii version of Cipher to each subscriber, but some of you have found it a rather bulky thing to find in your mailbox. Consequently, we are initiating a "postcard" distribution: if you send a subscription request that says "subscribe postcard" instead of just "subscribe", I will simply e-mail you a message telling you that there is a new issue available. You can then simply read the WWW page or download the full ascii version, either from the Web page or our FTP server at your convenience. Again, thanks to our contributors. If you see something of interest, please send Cipher a copy! Carl Landwehr Editor, Cipher ______________________________________________________________________ Data Security Letter (DSL) Offers TC Members Special Subscription Rate ______________________________________________________________________ A special subscription rate of $25/year for the Data Security Letter is now available to IEEE TC members. The DSL is an external, nonpartisan newsletter published by Trusted Information Systems, Inc. Eleven issues (usually 16 pages each) per year are published. The DSL welcomes reader suggestions and contributions and accepts short research abstracts (about 130 words) for publication on an ongoing basis. On occasion, the DSL will be republishing Cipher acticles (with authors' approval), but such articles will constitute a small portion of DSL content (thus there will be very little duplication of Cipher material). IEEE TC members wishing to take advantage of the special subscription rate should send the following to sharon@tis.com. The information can also be faxed to 301-854-5363 (attention: DSL) or phoned to 301-854-5338. NAME: POSTAL ADDRESS: (Please indicate company name, if a business address) PHONE: (Please indicate if home or business) FAX: E-MAIL: IEEE Membership No. (if applicable): NOTE: If you are already a paying subscriber to the DSL, for the $25 you will receive a 2-year renewal; refunds, rebates, etc., on your current subscription are not available. If you have any questions about the offer or anything else pertaining to the DSL, you may contact the editor, Sharon Osuna, via E-Mail to sharon@tis.com or call her at 301-854-5338. ______________________________________________________________________ Security and Privacy News Briefs ______________________________________________________________________ US LEGISLATURE CONSIDERS INTERNET REGULATION The U.S. legislature continues to make security and privacy related news. Following the Senate's passage of the Exon Amendment (the "Communications Decency Act"), which stimulated an on-line petition drive that collected more than 100,000 signatures, on 4 August the House passed the Cox-Wyden amendment that would bar Internet censorship by the government. A separate House amendment to the same bill would criminalize some forms of on-line speech, apparently conflicting with the Cox-Wyden amendment. These amendments are attached to the major new communications regulation acts that have produced considerable controversy (and many full page ads in the Washington Post) themselves. The House and Senate bills now go to a conference committee where differences will be resolved. If both chambers approve the resolved version, the bill will be sent to President Clinton for his signature. OTA EXPECTED TO CLOSE; SECURITY REPORTS AVAILABLE The Congressional Office of Technology Assessment (OTA) is expected to close on 9/30/95. In December 1994, a Republican budget task force had targeted the 200-person, $22 million agency for abolishment as part of efforts to reduce the legislative branch budget. The stated rationale was that the science and technology capabilities in the Congressional Research Service (CRS) and General Accounting Office (GAO) were sufficient to meet Congress' needs. Although a floor amendment to preserve a pared-down ($15 million) OTA passed in the House in June, floor action to save OTA failed in the Senate in July. The conferees have adopted the Senate position. However, the legislative branch appropriations bill has not yet been enacted. In September 1994, OTA released a report on "Information Security and Privacy in Network Environments" (OTA-TCT-606, 252 pages). That report examined cryptography policy (including export controls and standards), government information security, and legal issues pertaining to personal privacy, electronic commerce, and copyright. On August 3, 1995, OTA will release a new background paper, "Issue Update on Information Security and Privacy in Network Environments" (OTA-BP-ITC-147, 152 pages). The issue update is a companion and supplement to the 1994 report. It provides an update on recent and ongoing cryptography, privacy, and security-policy developments (e.g., the Security Policy Board) and their relevance for congressional actions. These and other recent OTA publications are available (at least until 9/30/95) from OTA Online: World Wide Web: http://www.ota.gov Telnet: otabbs.ota.gov, login as public FTP: otabbs.ota.gov, login as anonymous, password is your email address publications are in the /pub directory. The 9/94 report is in /pub/information.security/ Anyone who wants a paper copy of the 9/94 and 6/95 publications should email Joan Winston SOON or call her at 202/228-6789. EUROPEAN UNION PUBLISHES PRIVACY DIRECTIVE, MICROSOFT TO SUPPORT The Council of Ministers of the European Union published a directive on privacy protection (included in this issue), and Microsoft announced that its new online service, scheduled for initiation on August 24, will comply with this directive from its inception, according to a New York Times report on July 24. NETSCAPE ANNOUNCES NEW PROTOCOL FOR CREDIT CARD TRANSFERS According to a July 24 report in InfoWorld, Netscape Communications Corp. announced a "Secure Courier" protocol based on its Secure Sockets Layer (SSL) to provide protection for credit card charge information transmitted over the Internet. The new protocol is said to shield credit card information from the merchant, passing it directly to the member bank for processing. The article reports that one-third of all credit card fraud is committed by merchants. Support for Secure Courier is to be enabled before the end of 1995, and Intuit, Inc. has announced plans to enable support for the Secure Courier protocol in future products. AUSTRALIA'S CRYPTO POLICY Australia's proposed crypto policy as reported by Ross Anderson, based on a talk by Steve Orlowski, Assistant Director, Australian attorney general's department, given at the Cryptography Policy and Algorithms Conference, Queensland University of Technology, last month: (1) Banks will get key escrow (2) Other Australian residents will be forced to use weak crypto Quoting from the proceedings, p. 34: `the needs of the majority of users of the infrastructure for privacy and smaller financial transactions can be met by lower level encryption which could withstand a normal but not sophisticated attack against it. Law enforcement agencies could develop the capability to mount such sophisticated attacks. Criminals who purchased the higher level encryption products would immediately attract attention to themselves.' He mentioned that his department considered itself a suitable repository for the government central decrypting unit, which would decrypt traffic for local police forces. He also wants to hold escrowed keys for banks and other organisations allowed to use strong crypto. Centralising the wiretap capability with the AG is represented as a useful safeguard against abuse of power by local police forces. It would be presented as a `data recovery' facility in order to reassure the voters. Centralisation will enable the AG to acquire the capability to use ``more sophisticated techniques in circumstances where the key cannot, for whatever reason, be recovered from escrow''. US, UK EPLs, RISK MANAGEMENT, SE-CMM DOCUMENTS AVAILABLE FOR DOWNLOAD From Canada, Milan Kuchta writes that the UK and US Evaluated Products lists are now available for downloading from ftp://ftp.cse.dnd.ca/pub/formis/epl in the following files: ukepl-wp.zip UK Evaluated Products List (WordPerfect) ukeplrtf.zip UK Evaluated Products List (Rich Text Format - .rtf) us-epl-a.zip US Evaluated Products List (ASCII) In addition, he recommends some draft risk management documents available by FTP from 'ftp.cse.dnd.ca' in the directory '/pub/formis/draft-docs' or at URL ftp://ftp.cse.dnd.ca/pub/formis/draft-docs/ A Guide to Security Risk Management for Information Technology Systems grm-wd6.zip 57641 Word for Windows 6.0 Version grm-wp5.zip 102818 WordPerfect 5.1 version A Guide to Risk Assessment and Safeguard Selection for Information Technology Systems grasswd6.zip 107297 Word for Windows 6.0 Version grasswp5.zip 123195 WordPerfect 5.1 version A Guide to Certification and Accreditation of Information Technology Systems gca-wd6.zip 71070 Word for Windows 6.0 Version gca-wp5.zip 102386 WordPerfect 5.1 version Viewing utilities available are: wordvu.exe 1235838 A freeware Word for Windows 6.0 viewer from Microsoft (for Windows 3.1) For those who have neither Word for Windows 6.0 nor Wordperfect, FTP the Word for Windows 6.0 versions of the documents and also ftp the Word for Windows Viewer (wordvu.exe). This is a freely distributable self-extracting archive which is freeware from Microsoft via FTP from 'ftp.micrsoft.com' in the directory /Softlib/MSLFILES/ as file 'WORDVU.EXE' or at URL http://www.microsoft.com/kb/softlib/mslfiles/WORDVU.EXE Milan also reports that drafts of the Security Engineering Capability Maturity Model development Workbook (see Cipher EI#7) are now available: The Security Engineering CMM workbook was originally generated using Microsoft Word 5.1a for Macintosh. In order distribute the Workbook in other formats, file names have been changed from their original format. Each file is listed below, along with a brief description. Copies are available in: Word for Macintosh 5.1a Word for Windows 6.0 (*.doc) ASCII (*.txt) FrameMaker 3.0 (*.mif) Postscript (*.ps). For more information on these documents or how to obtain them, please contact: Marcia Zior, V2 Security Engineering CMM NSA Ft. George G. Meade, MD 20755-6000 410-684-7141 or send an internet message to: secmm@dockmaster.ncsc.mil ______________________________________________________________________ LISTWATCH: WWW-Security list items,summarized by Mary Ellen Zurko, OSF ______________________________________________________________________ The www-security distribution list has existed for over a year. Discussions have ranged from WWW security standards to security bugs in current WWW servers to questions about how to implement security in a range of WWW applications. Traffic can be light, because security discussions often arise on related lists instead (http-wg, www-talk, www-buyinfo, and e-payments). This month the list was "commandeered as the official mailing list of the WTS (WebTransaction Security) working group of the IETF". The first meeting of this working group was at the Stockholm IETF meeting this month. No minutes have come out of that meeting yet. Charlie Kaufman is the chair.[See Avi Rubin's report in this issue -- CEL] The description of the Working Group is: "The goal of the Web Transaction Security Working Group is to develop requirements and a specification for the provision of security services to Web transaction, eg. transactions using HyperText Transport Protocol (HTTP). This work will proceed in parallel to and independently of the development of non-security features in the HTTP Working Group. The working group will prepare two documents for submission as Internet Drafts; an HTTP Security Requirements Specification, and an HTTP Security Protocol Specification. The latter will be submitted as a Standards Track RFC." A candidate requirements document and the latest S-HTTP draft have been posted. Neither has gotten much discussion, the latter probably because it had been widely discussed before. S-HTTP implements flexible security mechanisms providing authentication, integrity, and privacy, in the HTTP protocol. It also provides for negotiation between the client and the server to determine which security features and mechanisms will be applied by whom in a given transaction. It can be found at URL ftp://ds.internic.net/internet-drafts/draft-ietf-wts-shttp-00.txt. ______________________________________________________________________ SIGSAC Election Results ______________________________________________________________________ ACM SIGSAC, which is roughly the ACM counterpart of the IEEE TC on Security and Privacy, recently completed its elections and passes along the following results: The following individuals were elected to serve as SIGSAC officers for the term July 1, 1995 - June 30, 1997: CHAIR: Ravi Sandhu ISSE Dept., MS 4A4 George Mason University Fairfax, VA 22030 +1-703-993-1659 sandhu@isse.gmu.edu VICE CHAIR: Rowena O. Chester 2039 Dutch Valley Road Clinton, TN 37716 +1-615-435-7114 roc@usit.net SECRETARY: Cynthia E. Irvine Computer Science Dept. Code CS/Ic Naval Postgraduate School Monterey, CA 93943-5118 +1-408-656-2461 irvine@cs.nps.navy.mil TREASURER: Daniel P. Faigin The Aerospace Corporation P.O. Box 92957 Los Angeles, CA 90009-2957 +1-301-336-8228 faigin@aero.org Ideas concerned possible cooperative activities between the TC on S&P and SIGSAC should be directed to the officers of both organizations. ______________________________________________________________________ SUMMERCON '95 Conference Report by Vincent Reed, MITRE ______________________________________________________________________ SUMMERCON, a hackers' conference conducted in the past on an "invitation only" basis, was opened to the public this year as SUMMERCON '95, sponsored by Phrack Magazine and Computer Security Technologies. Because of this new open format and some mainstream speakers (e.g., Winn Schwartau and Bob Stratton), I decided to attend and record the event for dissemination to the Information Systems Security community. Chris Goggans, editor of Phrack, opened the conference Saturday morning, June 3, and introduced the first speaker, Robert Steele. Mr. Steele talked about hacking from an intelligence prospective. He said that with all of the security problems we currently have, industry is criminally negligent. He compared the security posture of the United States to the emperor without clothes whose nakedness almost everyone fears to declare. He suggested that hackers seek jobs either in the military or in companies where they can apply their skills in small doses. Mr. Steele said that he wants to highlight the security problems we have through publicity and litigation. He said that we have information systems with no safety net and that we could lose systems for weeks. He proposed that workers make vulnerabilities public. He further stated that unprotected systems are inviting the hacker in, and the hackers should not be prosecuted. He said that he was not as concerned about foreign countries as he is about international crime organizations. The US is not prepared, and no one in Washington is in charge, according to him. The DOD is working the problem, but the intelligence community is out of control. Mr. Steele then asked, "When is healthy misconduct good for society?" and he said that when he thinks of that question he thinks of hackers. He said that we currently occupy a house built over a sink-hole. Eric Hughes spoke next, describing a remailer used to conceal the identity of the sender. He said that there are 20 remailers running with three-fourths of them in the US. Mr. Hughes said that many people will be performing international electronic financial transactions within a couple of years. The number of off-shore bank accounts is increasing, he said, because of relaxed regulations, and this will result in new security issues that must be addressed. He cited the Swiss as an example and said that if it is not illegal under Swiss law you do not have a problem. Bermuda, which plans to install high speed lines to the US, Venezuela, and Spain, is another example. "Regulatory arbitrage" is an important term to remember, he said. Countries work with each other based on anarchy even though there is international law. This makes international arbitrage easy on the Internet because of "locational ambiguity," and he recommends that money remailers be locationally ambiguous. This service requires remote auditing using encryption, he said, and many banks in the Caribbean will fail as the bank officials embezzle their clients' money, because they will not want to be audited so tightly. "Unauthorized Access," a video on hacking told from the hacker's perspective, was next presented by its maker, Annaliza Savage. The video started with one hacker contending that phone and communications companies take advantage of consumers. Phyber Optic was then interviewed and said that he was just "checking out things just like others." He contended that he was used to send a message and that he is mad about it. The commentator then said that Secret Agent turned state's evidence but is still on the run for credit card fraud. Noah's parents were interviewed next and said that Noah was visited by the Secret Service, but they did not understand, because they equated what he did to petty crimes, like vandalism. The Secret Service used too heavy a hand, according to them. Noah's mother said that if she had known what he was doing, she would have done whatever it would take to stop him. Next, the video showed someone breaking into a server, a phone phreaking session, and several people searching through the trash, followed by a 2600 sequence and a HoHoCON sequence. Several European sequences followed, including one on Hack-Tic. Even though this video was developed from the hacker's perspective, it is a good security awareness tape. Ms. Savage can be contacted through the web at URL: http://bianca.com/bump/ua/ [This didn't work for me --CEL] A pirate tape of three people breaking into a phone company Electronic Switching Station was shown next. The three wore masks and ran through the station, playing with the equipment. At one point, one accessed a database and gave some phone additional calling features for free. Another called a 900 line using a maintenance phone. Most of the time was just spent clowning around, but the intruders did show a very good understanding of the ESS. Bob Stratton then discussed Internet issues. He discussed TCP/IP protocols and their impact on Internet security. The Internet is a net of nets and no one is running it: all hosts are equal and you need to learn whom you can trust. We cannot depend on IP addresses, because they can be spoofed. Security is moving from being a restrictive technology to an enabling technology, he said. Encryption should be like a feature on a stereo in that a light comes on when it's working (i.e., transparent to user). Internet Protocol version 6 (IPv6) will bring security features: IP Security Authentication Header, Encapsulating Security Payload, Security Associations/Security Parameter Index, and Key Management. He said that security will become transparent to the user with IPv6. Mr. Stratton also stressed the point made by Robert Steele that vendors have been grossly negligent. Winn Schwartau spoke next on electromagnetic eavesdropping. He said NSA had a classified program called TEMPEST and that it only came out of the closet after a paper was written in Europe. He then played a tape produced by the BBC on electronic eavesdropping. While the film was somewhat dated, it showed the threat to totally unprotected commercial systems is real. Even with this demonstration, the British had a hard time generating a commercial market for TEMPEST products. Mr. Schwartau then discussed Magnetic Weapon Systems, such as HERF guns. He distributed a drawing of a 16 megawatt HERF gun that he contended could take down systems up to 100 feet away. He then showed another video on EMI at low levels. The video presented many serious EMI problems related to airlines and hospitals, such as wheelchairs out of control. Many of the people attending the conference found these stories funny. Mr. Schwartau then said the rumor that we used a virus in a printer to defeat Iraqi air defenses during the Gulf War was incorrect; instead we used magnetic weapon systems on cruise missiles to jam the Iraqi air defenses. He concluded by saying that we must consider some terrorist organization using magnetic weapon systems to damage our financial systems. Chris Goggans concluded the conference with a discussion on international hacking. He said that the hacker community is anarchist and attacks in all directions. He suggested that the community needed focus and recommended that they all get together and attack some foreign country, such as France. While I have attended conferences like this in the past and have found them useful for gaining a better understanding of one's adversary, this conference offered something new. This conference attracted more mainstream security professionals and I saw some real exchange of understanding on both sides. This exchange is important because ethics and moral behavior are not paramount concerns of most of the crackers. They see themselves on some moral mission to crack the systems they encounter. They have the anti-establishment mentality of the 60's hippie generation. If our goal is to make our systems as secure as possible, then we need to also work on changing attitudes. I do not think that any miracles occurred along those lines at SUMMERCON '95, but some important steps were taken. ______________________________________________________________________ Report on 33st Internet Engineering Task Force Meeting by Avi Rubin, Bellcore ______________________________________________________________________ The Internet Engineering Task Force (IETF) held its 33rd meeting in beautiful Stockholm, Sweden on July 17-21. The IETF has a www home page, http://www.ietf.cnri.reston.va.us/home.html, where more information can be found. Briefly, the IETF is the protocol engineering and development arm of the Internet. The IETF is a large open international community of network designers, operators, vendors, and researchers concerned with the evolution of the Internet architecture and the smooth operation of the Internet. It is open to any interested individual. The actual technical work of the IETF is done in its working groups, which are organized by topic into several areas (e.g., routing, network management, security, etc.). The July meeting had about 1000 participants, up from about 850 that attended in April. The large attendance was surprising given the large number of Americans that participate in the IETF, but if you're on a limited travel budget, Stockholm is definitely a trip you don't want to miss. The conference took place at the Grand hotel, the oldest hotel in Stockholm, and situated in the heart of downtown, across the water from Old Town. There were several working group (WG) meetings and three Birds of Feather (BOF) sessions. The working groups that met were web transaction security (WTS), authenticated firewall traversal (AFT), IP layer security (IPSEC), common authentication technologies (CAT), site security handbook (SSH). Groups that did not meet include domain name security (DNS), privacy enchanced mail (PEM), and one- time passwords (OTP). The BOF's that were held were secure socket layer (SSL), electronic payments, and SKIP. The last day of the conference was reserved for technical talks, and several talks were given on electronic payment protocols. These talks differed from the ones in the working group in that the audience consisted of the entire IETF community, rather than just the security crowd. By far the most controversial sessions were the two electronic payment BOF's. The meetings were chaired by Amir Herzberg of IBM. The first meeting consisted of two hours of technical presentations of various protocols for electronic payment. Among the presentations were iKP by Gene Tsudik of IBM, Netscape's e-payment scheme presented by Taher ElGamal, secure transaction technology by Microsoft/Visa, Cybercash by Steve Crocker and Don Eastlake, Netcheck by Cliff Neuman of USC/ISS, and also presentations by Win Treese of OpenMarket and Spyglass. One observation made by many is that most of the payment protocols resembled each other not only architecturally, but in the messages as well. This was encouraging towards the possibility of merging the protocols into one standard. Then came the second session. The purpose of this session was to discuss the formation of a working group and a draft charter that was proposed by Amir. It was an interesting and often fiery discussion that resulted. At one point it seemed that no working group should be formed, then a bit later, it appeared that 4 or 5 working groups might be needed. In the end, a consensus was reached (an IETF word meaning that nobody is really happy, but the fewest number of people don't like the idea) that the best idea would be to have one or two working groups with a very narrow focus, designed to solve a particular problem. It was also agreed to ignore the fact that the credit card companies plan to announce their protocol in September. Within the 24 hours following the second meeting, there were two draft proposals submitted to Jeff Schiller, the area director for security. For more information on the electronic payments activity, there are two mailing lists: e-payment@cc.bellcore.com for general discussion and ietf-payments@cc.bellcore.com for charter and working group information. To subscribe to either of these lists, send mail to majordomo@cc.bellcore.com with: 'subscribe group-name' in the body of the message. The archives are in ftp://thumper.bellcore.com/pub/rubin/EPAY-i and PAYMENTS-i. In the SSL BOF, Taher ElGamal did not present the SSL scheme. This was presented at the previous meeting in Danvers last April. Instead, the group discussed the viability of having an IETF standard for a commercial product. Also, it was suggested that this work might belong in the web transaction security group. Finally, a consensus was reached that it probably is worthwhile to have a separate group devoted to session layer security so that kernel modifications are not necessary. The SSL draft will be the first draft submitted to the session layer security group, and ElGamal assured that Netscape would give change control of the draft to the working group (although no papers were signed). One other interesting point is that there was general agreement that X.509 certificates should not be a requirement for session layer security. The mailing list for the group is session-layer-security@netscape.com, and to subscribe, send mail to session-layer-security-request@netscape.com. In the IPSEC meeting, Mark Schertler of the NSA presented the ISAKMP framework for key management message exchanges. It was generally agreed that this is a good idea, although it was suggested by Steve Bellovin that it might be too flexible. The details are being worked out. The other key management protocol is Photuris. The author, Phil Karn, was not present, and this proposal was not discussed at the meeting. Meanwhile, the following documents have been moved to proposed standard: draft-ietf-ipsec-arch-00.txt -esp- -auth- -esp-des-cbc-03.txt -ah-md5-02. That means that there will be a general last call for comments, and when they are approved by the IESG, they will become RFC standards. At the end of the meeting, Don Eastlake presented the work being done by DNS security and how it ties in with IPSEC because there was no DNS security meeting this time. Basically, the work being done by the DNS is to include information containing certificates within the domain name structure to distribute long-term keys. The mailing list for IPSEC is at ipsec@ans.net, and the archive can be found at ftp.ans.net. The web transaction security (WTS) working group is chaired by Charlie Kaufman. The first speaker was Simon Cooper from Network Services at Rutgers. He presented an API called RUSSL (http://www-ns.rutgers.edu/RUSSL/) which provides the following services: an encrypt channel, service authentication, client authentication (If service request it), message authentication, protection against message replay, and status callback that allow GUI applications to provide transaction progress. The next speaker was Doug Rosenthal from EINet Corp. He proposed a new URL type, gss_http, which would provide a GSSAPI for web transactions. Other speakers were Alan Schiffman who discussed some issues with regard to SHTTP, and then Simon Cooper spoke again about the requirements for WTS. The session ended with a decision to come up with a requirements document within the next month. The AFT group is working on standardizing SOCKS version 5. SOCKS provides proxy services. The current draft is draft-ietf-aft-socks-protocol-v5-03.txt, which is undergoing several revisions. The BOF on SKIP demonstrated that there might be more than one approach to key management at the IP layer. SKIP differs from other proposals in that there is no key management. Instead, key information is embedded in every IP packet. There is some resistance to this in the IPSEC, but Schiller suggested that if the IPSEC crowd does not get their act together, SKIP might stand a good chance because it is available and it works. The CAT working group met for two sessions at the Stockholm IETF. Topics related to active documents included GSS-V2 (to receive another set of specific revisions at the Internet-Draft level, and then to be recommended for advancement to Proposed Standards), IDUP (where revised interface specs and a new mechanism spec were discussed, with standards advancement to be considered at the next IETF), GSS-API Negotiation, Kerberos mechanism and extensions, FTP Security (to be recommended for advancement to Proposed Standard after inclusion of clarifying revisions), and a presentation of a new mechanism based on FIPS PUB JJJ cryptography. Presentations on work in progress included GSS-API integration into World-Wide Web browsers and servers, loadable GSS-API multi-mechanism support, and discussion of use of RFC-1731 as a generic framework for integration of security tokens into text-based applications. The group also discussed a range of candidate follow-on topic areas related to authorization, and identified a subset with apparent common value and feasibility for proposals and work by group members. The OTP group did not meet. It is currently working on standardizing the S/KEY. The PEM group did not meet as well. The MOSS documents in that group are moving along through the standards process, and Jeff Schiller is considering closing down the PEM group after that. Finally, at the end of the IETF conference, the Security Area Advisory Group (SAAG) met. In this meeting, all of the security work that took place at the conference was summarized, including reports from all the working groups. Jeff Schiller, the area director for security, ran the meeting. Amir Herzberg suggested that it might make sense to have a special working group devoted to key management for hosts, rather than have each group come up with key management protocols. Schiller dismissed the idea pointing out that in a sense, this is what IPSEC is doing anyway. The next IETF meeting will be in Dallas, Texas on December 4-8, 1995. 1995. For more information see http://www.ietf.cnri.reston.va.us/meetings/Dallas.html _______________________________________________________________________ Crypto Law Survey by Bert-Jaap Koops (from WWW-Security list, 26 July)) _______________________________________________________________________ Version July 1995, Bert-Jaap Koops(koops@kub.nl) Please credit if quoting This survey of cryptography laws is based on several reports and on replies to a posting on Internet discussion lists. Only for France, The Netherlands, and Russia have I consulted original texts of relevant regulations; for the other countries, the reports listed below served as the only source. These findings, therefore, do not pretend to be exhaustive or fully reliable. I thank all who have provided me with information for this survey. Please send comments, corrections, updates, additional information, and questions to E.J.Koops@kub.nl. SOURCES [1] KPMG EDP Auditors, Rapport aan de Ministers van Binnenlandse Zaken, Justitie en Verkeer en Waterstaat inzake de uitkomsten van het Bedrijfseffectenonderzoek Cryptografie (Amstelveen, 7 april 1994), pp. 27-38, 107-114 [2] Moret Ernst & Young EDP Audit Management Services, Eindrapport onderzoek ontwerp-regeling encryptie, (Amsterdam, 1 maart 1994), pp. 21-30 [3] James P. Chandler, Diana C. Arrington, Donna R. Berkelhammer, and William L. Gill, Identification and Analysis of Foreign Laws and Regulations Pertaining to the Use of Commercial Encryption Products for Voice and Data Communications, DOE Project No. 2042-E024-A1, Washington, January 1994 [4] Andr\351 Sylvain, Data Encryption and the Law(s) - Results, posted on talk.politics.crypto, 15 December 1994 [5] various references; personal communications by Adam Back, Peter Gervai, Ulf Moeller, Marc Plumb, and Thomas Quinot. ---------------------------------------------------- SURVEY PER COUNTRY 1. Export/ import regulations 2. Other laws/regulations pertaining to encryption 3. Threats/ intentions to regulate encryption 4. Regulations stimulating encryption use ---------------------------------------------------- COCOM_ 1. COCOM (Coordinating Committee for Multilateral Export Controls) is an international organization (Japan, Australia, and all NATO members, Ireland excluded) for the mutual control (and restriction) of strategic arms export. It maintains, among others, the International Industrial List and the International Munitions List. In 1991, COCOM has decided to allow export of mass-market cryptographic software (including public domain software). Some member countries of COCOM follow its regulations, but others, such as Germany and the United States, maintain separate regulations. Australia [1, 3] 1. Written permission is needed for exporting cryptographic equipment designed to ensure the secrecy of communications or stored information. 2. no 3. no Austria [1] 2. no 3. no Belgium [1, 3] 1. no 2. no 3. no Brazil [3] 1. no Canada [1, 3, 4, 5] 1. Canada follows COCOM regulations. The exportation of items from Canada may be subject to restriction if they are included on the Export Control List. All types of cryptography can be transported between Canada and the United States, but cryptography imported from the US remains under US ITAR rules and cannot be exported if the US does not allow export. 2. no 3. no (but Canada is monitoring the debate in the US) People's Republic of China [3] 1.China restricts the importation and exportation of voice-encoding devices. Denmark [1, 4] 2. no 3. no 4. The Danish Teletrust Group has set up an Encryption Group to work on the technical and legal concept of public-key certifying authorities. A Centre Certifying Authority (CCA) would coordinate control and certification of key centres to provide secure keys within telecommunications. It would be necessary for such a CCA to have a legal basis. The Danish government has not (yet) implemented the initiative into law. European Union [5] 2. no 3. There are rumours that the EU is working on the establishment of a key escrow system to counter the US Clipper initiative. The EU system would allow member states to choose escrow agents where keys have to be deposited. The European Community's Green Book on the Security of Information Systems (Draft 4.0, 18 October 1993) poses a case for the provision of "Public Confidentiality Services" (which offer some sort of Government Access to Keys). Finland [4, 5] 2. no 3. no France [1, 3, 4] 1. a) For exporting authentication- or integrity-only cryptography, a declaration dossier of export delivery must be deposited. A copy of the receipt of declaration must be presented to customs at each exportation. For temporary exportation, a user declaration will serve as export declaration in the case of cryptography used exclusively for personal use by an individual. A delivery declaration will serve as temporary- export declaration for a sample. b) For exporting any other kind of cryptography, apart from once depositing administrative and technical details needed for user or delivery authorisation, a license is needed for each exportation. 2. Delivery, exportation, and use of cryptography are subjected to: a) previous declaration if the cryptography can have no other object than authenticating communications or assuring the integrity of transmitted messages; b) previous authorisation by the Prime Minister in all other cases. Simplified procedures exist for certain cryptography products or certain user categories. For both declaration and authorisation, a dossier containing technical details and administrative data must be submitted. Authorisation can be subjected to certain conditions in order to reserve the use of certain types of cryptography to defined user or application categories. It is unclear to what extent this regulation is being maintained in practice. It seems impossible for individuals or enterprises to obtain authorisation for "strong" cryptography, such as RSA. Moreover, the office dealing with authorisation renders decisions without motivation. Germany [1, 3, 4, 5] 1. COCOM regulations, but Germany maintains export control of both public domain and mass-market encryption software. 2. no 3. Some politicians have expressed a desire to regulate cryptography, but, on the whole, there seems to be no threat that Germany will prepare a law on cryptography. Hungary [5] 2. no 3. no 4. There is a law that provides an agency with the competence to assess cryptography; the agency can declare that it satisfies a minimum security level. Iceland [1] 2. no 3. no India [3] 1. no Ireland [1] 2. no 3. no Israel [3] 1. Israel imposes restrictions on encryption, but the scope of its restrictions is not clear. Italy [1, 3] 1. COCOM regulations. 2. There is a law that demands accessibility of encrypted records for the treasury. 3. no Japan [1, 3] 1. COCOM regulations. 2. no 3. no Latvia [4] 2. no 3. no Mexico [3] 1. no The Netherlands [3, 4, 5] 1. Public domain and mass-market software generally does not require a validated license. Items capable of file encryption do require a validated license. 2. no 3. In March 1994, a Dutch predraft law on cryptography leaked out, the drift of which was a prohibition of having, using, or trading strong cryptography. Those with a "legitimate concern" could apply for a user license or a trade authorization. One condition for granting a license was giving information to an administration agency; the text did not state whether this information concerned only the algorithm or also all the keys used. After many protests from those who would be affected by the proposed regulation, it was withdrawn. The Dutch authorities are currently studying on alternatives to handle the issue. Although the draft regulation will not be continued in its present scope, it shows how much the judicial authorities fear wide dissemination of strong cryptography. It is to be expected that the Dutch government will want to regulate encryption in some way. New Zealand [1] 2. no 3. no Norway [1] 2. no. 4. A bill on information security has been proposed, which indicates that cryptography can be used for the storage of passwords. It is not sure if and when this bill will come into force. A bill has been proposed on central medical registries that would use cryptographically pseudonimized entries. Russia [3, 5] 1. A license is required for the importation of encryption facilities manufactured abroad. 2. On 3 April 1995, president Jeltsin issued a decree prohibiting unauthorized encryption. State organizations and enterprises need a license to use encryption (for both authentication and secrecy, for storage as well as transmission). Other enterprises and organizations using uncertified cryptography do not receive state orders. The Central Bank shall take measures against commercial banks that do not use certified cryptography when communicating with divisions of the Central Bank. The development, production, implementation, or operation of cryptography without a license is prohibited. Saudi Arabia [3] 1. no South Africa [1, 3] 1. no 2. The South African situation is unclear. There appears to be legislation prohibiting the encryption of data on public telephone networks, but many companies and banks seem to ignore the legislation and do encrypt their data. Spain [1] 2. no 3. no Sweden [3, 4] 1. no 2. no 3. no Switzerland [1, 3] 1. no 2. no 3. no Turkey [1] 2. no. 3. no United Kingdom [1, 3, 4, 5] 1. COCOM regulations. 2. no 3. In its policy on the information superhighway, Labour states it does not approve of escrowed encryption, but it wishes authorities to have the power to demand decryption under judicial warrant. It seems, then, that Labour intends to penalize a refusal to comply with a demand to decrypt under judicial warrant. United States of America [1, 2, 4] 1. The International Traffic in Arms Regulation restricts export of "dual-use" cryptography (that is, cryptography that can serve both civilian and military purposes) by placing it on the Munitions List. For (relatively strong) products that can encipher information, an export license is usually issued only for use by foreign branches of American enterprises and for use by financial institutions. "Weak" cryptography (e.g., with a certain maximum key-length) can also be exported. Export of cryptography that serves only authentication or integrity purposes is ruled by the Export Administration Regulations. Some types of public domain software have been decontrolled and are now on the Commerce Control List. Several initiatives, as yet unsuccessful, have been taken, both in Congress and by the public, to try to mitigate the cryptography export restrictions. 2. no 3. In 1993, the Clinton Administration announced the Escrowed Encryption Initiative (EEI), usually referred to as the Clipper Initiative, after its first implementation in the Clipper chip. A classified, secret-key algorithm, SKIPJACK, has been implemented in an Escrowed Encryption Standard (EES). The reported basic idea of the EEI is to provide citizens with a safe cryptosystem for securing their communications without threatening law enforcement. The EES procures law enforcement access by means of a Law Enforcement Access Field (LEAF) that is transmitted along with each encrypted message; the field contains information identifying the chip used. Law enforcement agencies wiretapping communications encrypted with EES can decipher tapped messages by obtaining the two parts of the chip's master key that are deposited with two escrow agencies (National Institute of Standards and Technology and the Treasury Department's Automated Systems Division), provided they have a court order for the tapping. The EES is a voluntary standard to be used in telephone communications. Privacy advocates fear that the government may declare escrowed encryption obligatory once it has captured a sufficient portion of the market. It is doubtful that EES will be widely accepted, though, given the skepticism with which the majority of US citizens presently regard escrowed encryption or government access to keys. On June 27, 1995, Senator Grassley introduced the Anti-Electronic Racketeering Act (S.974), which, if enacted, would virtually ban encryption. Only the use of escrow-like software would be an affirmative defense for those prosecuted for using cryptography. The bill doesn't seem to have much support at present. 4. The Utah Digital Signatures Act of 1995 provides a legal framework for the use of cryptography for authentication and integrity purposes. ________________________________________________________________________ European Commission Adopts Directive on Protection of Personal Data ________________________________________________________________________ EUROPEAN COMMISSION PRESS RELEASE: IP/95/822 DOCUMENT DATE: JULY 25, 1995 COUNCIL DEFINITIVELY ADOPTS DIRECTIVE ON PROTECTION OF PERSONAL DATA The Directive on the protection of personal data has been formally adopted by the Council of Ministers. ``I am pleased that this important measure, which will ensure a high level of protection for the privacy of individuals in all Member States, has been adopted with a very wide measure of agreement within the Council and European Parliament'' commented Single Market Commissioner Mario Monti. ``The Directive will also help to ensure the free flow of Information Society services in the Single Market by fostering consumer confidence and minimising differences between Member States' rules. Moreover, the text agreed includes special provisions for journalists, which reconcile the right to privacy with freedom of expression,'' he added. ``The Member States must transpose the Directive within three years, but I sincerely hope that they will take the necessary measures without waiting for the deadline to expire so as to encourage the investment required for the Information Society to become a reality.'' The Directive will establish a clear and stable regulatory framework necessary to guarantee free movement of personal data, while leaving individual EU countries room for manoeuvre in the way the Directive is implemented. Free movement of data is particularly important for all services with a large customer base and depending on processing personal data, such as distance selling and financial services. In practice, banks and insurance companies process large quantities of personal data inter alia on such highly sensitive issues as credit ratings and credit- worthiness. If each Member State had its own set of rules on data protection, for example on how data subjects could verify the information held on them, cross-border provision of services, notably over the information superhighways, would be virtually impossible and this extremely valuable new market opportunity would be lost. The Directive aims to narrow divergences between national data protection laws to the extent necessary to remove obstacles to the free movement of personal data within the EU. As a result, any person whose data are processed in the Community will be afforded an equivalent level of protection of his rights, in particular his right to privacy, irrespective of the Member State where the processing is carried out. Until now, differences between national data protection laws have resulted in obstacles to transfers of personal data between Member States, even when these States have ratified the 1981 Council of Europe Convention on personal data protection. This has been a particular problem, for example, for multinational companies wishing to transfer data concerning their employees between their operations in different Member States. Such obstacles to data transfers could seriously impede the future growth of Information Society services. As the Bangemann Group report to the Corfu European Council remarked: ``Without the legal security of a Union- wide approach, lack of consumer confidence will certainly undermine the rapid development of the information society.'' As a result, the Corfu European Council called for the rapid adoption of the data protection Directive. To prevent abuses of personal data and ensure that data subjects are informed of the existence of processing operations, the Directive lays down common rules, to be observed by those who collect, hold or transmit personal data as part of their economic or administrative activities or in the course of the activities of their association. In particular, there is an obligation to collect data only for specified, explicit and legitimate purposes, and to be held only if it is relevant, accurate and up-to-date. The Directive also establishes the principle of fairness, so that collection of data should be as transparent as possible, giving individuals the option of whether they provide the information or not. Moreover, individuals will be entitled to be informed at least about the identity of the organisation intending to process data about them and the main purposes of such processing. That said, the Directive applies different rules according to whether information can be easily provided in the normal course of business activities or whether the data has been collected by third parties. In the latter case, there is an exemption where the obligation to provide information is impossible or involves disproportionate effort. The Directive requires all data processing to have a proper legal basis. The six legal grounds defined in the Directive are consent, contract, legal obligation, vital interest of the data subject or the balance between the legitimate interests of the people controlling the data and the people on whom data is held (i.e. data subjects). This balance gives Member States room for manoeuvre in their implementation and application of the Directive. Under the Directive, data subjects are granted a number of important rights including the right of access to that data, the right to know where the data originated (if such information is available), the right to have inaccurate data rectified, a right of recourse in the event of unlawful processing and the right to withhold permission to use their data in certain circumstances (for example, individuals will have the right to opt-out free of charge from being sent direct marketing material, without providing any specific reason). In the case of sensitive data, such as an individual's ethnic or racial origin, political or religious beliefs, trade union membership or data concerning health or sexual life, the Directive establishes that it can only be processed with the explicit consent of the individual, except in specific cases such as where there is an important public interest (e.g. for medical or scientific research), where alternative safeguards have to be established. As the flexibility of the Directive means that some differences between national data protection regimes may persist, the Directive lays down the principle that the law of the Member State where a data processor is established applies in cases where data is transferred between Member States. The Directive also establishes arrangements for monitoring by independent data supervisory authorities, where necessary acting in tandem with each other. In the specific case of personal data used exclusively for journalistic, artistic or literary purposes, the Directive requires Member States to ensure appropriate exemptions and derogations exist which strike a balance between guaranteeing freedom of expression while protecting the individual's right to privacy. For cases where data is transferred to non-EU countries, the Directive includes provisions to prevent the EU rules from being circumvented. The basic rule is that the non-EU country receiving the data should ensure an adequate level of protection, although a practical system of exemptions and special conditions also applies. The advantage for non-EU countries who can provide adequate protection is that the free flow of data from all 15 EU states will henceforth be assured, whereas up to now each state has decided on such questions separately. For their part, the Council and the Commission have made it clear that they consider that the European Union institutions and bodies should be subject to the same protection principles as those laid down in the Directive. END OF DOCUMENT ________________________________________________________________________ Calls for Papers (new listings since last issue only) ________________________________________________________________________ (see also Calendar) o Conferences Listed earliest deadline first. See also Cipher Calendar and NRL CHACS CFP list. Listed earliest deadline first o FMSP '96: Formal Methods in Software Practice, 11 January 1996, San Diego, CA. Extended abstracts up to 4000 words solicited, to focus on application of formal methods to software practice, including formal methods-based approaches to enhance various security and safety properties of programs. Submissions due 14 August to Sriram Sankar (sriram.sankar@sun.com), General Chair. Late submissions disregarded. Latest information available at http://xenon.stanford.edu/~sankar/fmw.html. o Sixth Conference on Computers, Freedom, and Privacy, 27-30 March, 1996. Proposals are sought for panels and discussions on topics concerning how information technology affects freedom and privacy, including regulation of content on computer networks, control of cryptographic technology, illegal activity in cyberspace, privacy implications of nation/personal identification systems, and more. International discussions and participation encouraged. E-mail proposals to cfp96@mit.edu by 1 September 1995. For latest information, consult http://web.mit.edu/cfp96 o IEEE S&P '96: 1996 IEEE Symposium on Security and Privacy, 6-8 May 1996, Oakland, California. Papers sought on engineering and applications as well as theoretical advances in secure system design and implementation. Particular interest in papers on policy and technical issues relating to privacy in the context of the Information Infrastructure, papers on securing unsecure applications and operating systems, papers relating software and system engineering technology to the design of secure systems, and papers on hardware and architectural support for secure systems. Six copies of original papers (up to 7500 words) not under consideration elsewhere or panel proposals (up to 2 pages) due to John McHugh, Program Co-Chair (mchugh@cs.pdx.edu) by 6 November 1996. Five minute talk submissions due 2 April 1995. Latest information available at http://www.cs.pdx.edu/SP96. o Australasian Conference on Information Security and Privacy, 24-26 June 1996 University of Wollongong, NSW, Australia. Extended abstracts suitable for non-specialists, up to 10 pages, of technical papers on theoretical and practical aspects of Information Security are solicited. E-mail submission (postscript) preferred, hard copy (7 copies) accepted; blind refereeing. Submissions due 29 January 1996 to Josef Pieprzyk, (josef@cs.uow.edu.au) Program Chair. ________________________________________________________________________ Reader's Guide to Current Technical Literature in Security and Privacy Part 1: Conference Papers ________________________________________________________________________ Papers to be presented at the Eleventh Annual Computer Security Applications Conference, New Orleans, December 11-15, 1995 ==================================================================== o A Network of Firewalls: An Implementation Example B. McKenney, D. Woycke, W. Lazear, The MITRE Corporation o Sidewinder:* Combining Type Enforcement and Unix D. Thomsen, Secure Computing Corporation o Secure Remote Control and Administration of Uninterruptable Power Supply-Systems with SNMP N. Berg, G. Enste, D. Kraus, DaimlerBenz IT-Security Competence Center, Germany o Database Design With Secure DBMS Products S. Wiseman & S. Lewis, Defense Research Agency, UK o A Toolset for Multilevel Database Design R. Burns, AGCS, Inc. & Y. Koh, Raytheon Corporation o Object-Oriented Modeling of Security Semantics E. Ellmer, G. Pernul, University of Vienna; G. Kappel, University of Linz, Austria o Multilevel Security Issues in Real Time Embedded Systems T. Darr, CTA, Inc. o Immediacy in Distributed Trusted Systems G. Grossman, Cordant, Inc. o The Triad System: The Design of a Distributed, Real-Time, Trusted System E. Sebes, P. Pasturel, T. Vickers Benzel, D. Hollingworth, E. Cohen, P.Wang, Trusted Information Systems, Inc.; M. Barnett, D. Gallon, R. Zacjew, Locus Computing Corporation o Lessons Learned During the Life Cycle of an MLS Guard Deployed at Multiple Sites T. Fiorino, P. Casey, M. Easley, R. Jordan, Intermetrics, Inc. o A Solution to the On-Line Image Downgrading Problem S. Deok Cha, Korea Advanced Institute of Science and Technology, Korea o Improving Inter-Enclave Information Flow for a Secure Strike Planning Application J. Froscher, D. Goldschlag, M. Kang, C. Landwehr, A. Moore, I. Moskowitz, C Payne, Naval Research Laboratory o Monitoring and Controlling Suspicious Activity in Real-time With IP-Watcher M. Neuman, En Garde Systems o Addressing Threats in World Wide Web Technology K. Meyer, S. Schaeffer, The Aerospace Corporation, D. Baker, SAIC o A DSS-Model For Attack Detection D. Karagiannis, R. Teleska, C. Mayr, University of Vienna, Austria o A Secure Voting Protocol Using Threshold Schemes A. Baraani-Dastjerdi, J. Pieprzyk, R. Safavi-Naini, The Centre for Computer Security Research, Australia o Blind Multisignature Scheme Based on the Discrete Logarithm Problem P. Horster, M. Michels, H. Peterson, University of Technology Chemnitz-Zwickau, Germany o The Trust Technology Assessment Program And the Benefits To U.S. Evaluations B. Abramowitz & J. Connolly, The MITRE Corporation o Understanding and Managing Risk in Software Systems S. Fletcher, R. Jansma, J. Lim, M. Murphy, G. Wyss, Sandia National Laboratories o A New Perspective on Combining Assurance Evidence J. Kahn, The MITRE Corporation o A Semi-Formal Method for Specification of Interfaces to a C2 System J. Epstein & G. Grossman, Cordant, Inc. o A Practical Tool for Developing Trusted Applications C. Irvine & D. Volpano, Naval Postgraduate School o The Formal VSE Development Method-A Way to Engineer High-Assurance Software Systems Koob, Ullmann, Wittmann, GISA, Germany o Trusted Software, Repositories and Reuse M. Aldrich, GRC o INFOSEC Metrics: Issues and Future Directions D. Bodeau, The MITRE Corporation o LAFS: A Logging and Auditing File System C. Wee, University of California, Davis o RBAC: Features and Motivations D. Ferraiolo, National Institute for Standards and Technology ============================================================================ IC3N'95:4th International Conference on Computer Communications and Networks September 20 -- 23, 1995, Imperial Palace Hotel, Las Vegas, Nevada <> ============================================================================ * Performance Study of a Selective Encryption Scheme for the Security of Networked, Real-Time Video Tracy Bradley Maples and George Anastassios Spanos(Cal.State U, Long Beach) * On Reachability and Reverse Reachability Analysis of Communicating Finite State Machines Wuxu Peng (Southwest Texas State U) Kia Makki (U of Nevada, Las Vegas) * Extending NCP for Protocols Using Public Keys Aviel David Rubin (Bellcore) * Efficient Protocols Secure Against Guessing and Replay Attacks Kai-Yeung Siu adn Stephen Keung (University of California ________________________________________________________________________ Reader's Guide to Current Technical Literature in Security and Privacy Part 2: Journal and Newsletter Articles, Book Chapters ________________________________________________________________________ * IEEE Journal on Selected Areas in Communications, Vol. 13, No. 5, June 1995. A. Myles, D. B. Johnson, and C. Perkins. A mobile host protocol supporting route optimization and authentication.pp. 839-849. * Proceedings of the IEEE, Vol. 83, No. 6, June 1995. B. M. Macq and J.-J. Quisquater. Cryptology for digital TV broadcasting. (Invited Paper). pp. 944-957. * IEEE Network, Vol. 9, No. 3, May/June 1995. A. K. Choudhury, N. F. Maxemchuk, S. Paul, and H. G. Schulzrinne. Copyright protection for electronic publishing Over computer networks.pp. 12-20. * BYTE, Vol. 20, No. 6, June 1995. A. Singleton. Cash on the wirehead. pp. 71-78. * Computer Communications Volume 18, Number 6, (June 1995). A. D. Rubin. Secure distribution of electronic documents in a hostile environment. pp. 429-434. * Computers & Security Vol. 14, Num. 2 (1995).(Elsevier) Refereed Papers: * Tzong-Chen Wu and Wei-Hua He. A geometric approach for sharing secrets. pp.135-146. * Marshall D. Abrams and Jonathan D. Moffett. A higher level of computer security through active policies. pp.147-158. * Hui-Min Tsai and Chin-Chen Chang. A cryptographic implementation for dynamic access control in a user hierarchy. pp. pp.159-166. * John Cleary, Sean Irvine, and Ingrid Rinsma-Mechert. On the insecurity of arithmetic coding. pp.167-180. * ACM SIGOPS Operating System Review, Vol. 29, No. 3 (July, 1995): * J. Alves-Foss and S. Barbosa. Assessing computer security vulnerability. pp. 3-13. * I-L. Kao and R. Chow. An efficient and secure authentication protocol using uncertified keys. pp. 14-21. * M. Steiner, G. Tsudik, and M. Waidner. Refinement and extension of encrypted key exchange. pp. 22-30. * IEEE Trans. on Knowledge and Data Engineering, Vol. 7, No. 3 (June 1995): P. A. Bonatti, S. Kraus, and V. S. Subrahmanian. Foundations of secure deductive databases. pp. 406-422. * IEEE Trans. on Communications, Vol. 43, No. 5 (May 1995): T. Hwang and W.-C. Ku. Repairable key distribution protocols for Internet environments. pp. 1947-1949 (thanks to Anish Mathuria for this entry). ________________________________________________________________________ Reader's Guide to Current Technical Literature in Security and Privacy Part 3: Books ________________________________________________________________________ Nothing new to report this issue! ________________________________________________________________________ Calendar ________________________________________________________________________ Internet Conference Calendar, URL:http://www.automatrix.com/conferences/ is also worth a look. Dates Event, Location Point of Contact/ more information ----- --------------- ---------------------------------- ==================================================================== See Calls for Papers section for details on many of these listings. ==================================================================== 8/13/95- 8/16/95: IFIP WG11.3,New York(RPI); ting@eng2.uconn.edu 8/14/95: FMSP '96 San Diego, submissions due; sriram.sankar@sun.com 8/14/95: SNDSS '96, San Diego, submissions due; sndss96-submissions@isi.edu 8/22/95- 8/25/95: NSPW '95 San Diego (UCSD);meadows@itd.nrl.navy.mil 8/27/95- 8/31/95: Crypto'95 Santa Barbara; tavares@ee.queensu.ca 8/28/95- 8/30/95: MMDMS, Blue Mt. Lake, NY; nwosuck@harpo.wh.att.com 8/30/95- 8/31/95: "Doing Business Securely on the Information Highway", Montreal; conference@ediwi.ca 9/ 1/95: CFP '96 submissions due; cfp96@mit.edu 9/ 5/95- 9/ 6/95: MDS-95, York, England ; IMACRH@V-E.ANGLIA.AC.UK 9/13/95- 9/15/95: WDAG-9, Le Mont St. Michel,France; raynal@irisa.fr 9/17/95- 9/20/95; HPTS 95, Asilomar, CA; neowens@vnet.ibm.com 9/20/95- 9/21/95: IT-Sicherheit '95, Graz; rposch@iaik.tu-graz.ac.at 9/20/95- 9/23/95: IC3N '95, Las Vegas kia@unlv.edu 9/21/95- 9/22/95: ICI '95, Washington DC; denning@cs.georgetown.edu 9/27/95- 9/29/95: DCCA-5, Champaign, IL; no e-mail address available 10/ 2/95: JBCS spec issue on DBMS papers due; laender@dcc.ufmg.br 10/10/95-10/13/95: NISS-18, Baltimore, MD; NISS_Conference@Dockmaster.ncsc.mil 10/23/95: SIGMOD/PODS '96, Montreal, submissions due; SIGMOD: sigmod96@research.att.com; PODS: hull@cs.colorado.edu 11 1/95: IS iss. on disaster recov.; papers due; agrawal@cs.ucsb.edu 11/ 6/95:IEEE S&P '96 submissions due; mchugh@cs.pdx.edu 11/ 6/95-11/10/95: ICECCS '95, Fort Lauderdale; alex@vulcan.njit.edu 11/14/95-11/15/95: ACM MCN '95 Berkeley, CA; mcn95-submission@cs.columbia.edu 11/15/95: ICSSDBM '96, Stockholm, submissions due; pers@sto.foa.se 11/15/95-11/17/95: CISMOD '95 Bombay; bhalla@u-aizu.ac.jp 11/29/95-12/ 2/95: CIKM '95, Baltimore; nicholas@cs.umbc.edu 11/30/95: ACM Computer Security Day; computer_security_day@acm.org 12/ 4/95-12/ 7/95: DOOD '95, Singapore; mendel@db.toronto.edu 12/11/95-12/15/95: ACSAC '95, New Orleans; smith@arca.va.com 12/13/95-12/15/95: OOER '95, G.C., Australia; mikep@icis.qut.edu.au 12/18/95-12/20/95: 5th IMACCC, Cirencester, UK; colin.boyd@man.ac.uk 12/27/95-12/30/95: 7th COMAD, Pune, India; anand@pspl.ernet.in or krishnam@hplabs.hp.com 1/11/96: FMSP '96 San Diego, CA, sriram.sankar@sun.com 1/29/96: ACISP '96, Wollongong, NSW, Australia; submissions due, josef@cs.uow.edu.au 2/22/96- 2/23/96: SNDSS '96,San Diego; http://nii.isi.edu/info/sndss 2/23/96: VLDB '96 submissions due; nls@cse.iitb.ernet.in 2/26/96- 3/ 1/96: ICDE '96, New Orleans; icde96@cis.ufl.edu 3/14/96- 3/16/96: CCS-3, New Delhi; gong@csl.sri.com or Jacques.Stern@ens.fr 3/15/96: ESORICS'96, Rome, submissions due; bertino@hermes.mc.dsi.unimi.it 3/27/96- 3/30/96: CFP '96, Cambridge, MA; cfp96@mit.edu 4/30/96- 5/ 3/96: 8th CCSS, Ottawa; no e-mail address available 5/ 5/96- 5/ 8/96: IEEE S&P 96; dmj@mitre.org 5/21/96- 6/24/96: IFIP/SEC 96 - Greece; no e-mail address available 6/ 3/95- 6/ 6/95: SIGMOD/PODS '96, Montreal, Canada 6/24/96- 6/26/96: ACISP '96, Wollongong,Australia;josef@cs.uow.edu.au 9/ 3/96 9/ 6/96: VLDB '96, Bombay, India; nls@cse.iitb.ernet.in 9/25/96- 9/27/96: ESORICS'96, Rome; bertino@hermes.mc.dsi.unimi.it 5/ 4/97- 5/ 7/97: IEEE S&P 97; Oakland no e-mail address available 5/13/97- 5/16/97: 9th CCSS, Ottawa; no e-mail address available 5/ 3/98- 5/ 6/98: IEEE S&P 98; Oakland no e-mail address available 5/12/98- 5/15/98: 10th CCSS, Ottawa; no e-mail address available 5/ 2/99- 5/ 5/99: IEEE S&P 99; Oakland no e-mail address available 5/11/99- 5/14/99: 11th CCSS, Ottawa; no e-mail address available 4/30/00- 5/ 3/00: IEEE S&P 00; Oakland no e-mail address available 5/16/00- 5/19/00: 12th CCSS, Ottawa; no e-mail address available Key: ==== ACISP = Australasian Conference on Information Security and Privacy ACSAC = Annual Computer Security Applications Conference CCS-3 = 3rd ACM Conference on Computer and Communications Security CCSS = Annual Canadian Computer Security Symposium CFP = Conference on Computers, Freedom, and Privacy CIKM = Int. Conf. on Information and Knowledge Management CISMOD = International Conf. on Information Systems and Management of Data COMAD = Seventh Int'l Conference on Management of Data (India) CSFW = Computer Security Foundations Workshop DCCA = Dependable Computing for Critical Applications DOOD = Conference on Deductive and Object-Oriented Databases ESORICS = European Symposium on Research in Computer Security FISSEA = Federal Information Systems Security Educators' Association FMSP = Formal Methods in Software Practice HPTS = Workshop on High Performance Transaction Systems IC3N = Int. Conference on Computer Communications and Networks ICDE = Int. Conf. on Data Engineering ICI = International Cryptography Institute ICECCS = Int. Conference on Engineering of Complex Computer Systems ICSSDBM = Int. Conf. on Scientific and Statistical Database Management IEEE S&P = IEEE Symposium on Security and Privacy IFIP/SEC = International Conference on Information Security (IFIP TC11) IFIP WG11.3 = IFIP WG11.3 9th Working Conference on Database Security IMACCC = IMA Conference on Cryptography and Coding INET = Internet Society Annual Conference IS = Information Systems (journal) ISOC-Symp = Internet Society Symposium on Network and Distributed System Security IT-Sicherheit '95 = Communications and Multimedia Security: Joint Working conference of IFIP TC-6 and TC-11 and Austrian Computer Soc. JBCS = Journal of the Brazilian Computer Society JCMS = Journal of Computer Mediated Communication MCN '95 = ACM Int. Conf. on Mobile Computing and Networking MDS '95 = Second Conference on the Mathematics of Dependable Systems MMDMS = First Int. Wkshop on Multi-Media Database Management Systems NCSC = National Computer Security Conference NISS = National Information Systems Security Conference NSPW = New Security Paradigms Workshop OOER = Fourteenth Int. Conf. on Object-Oriented and Entity Relationship Modelling SAC '95= 2nd Annual Workshop on Selected Areas of Cryptography SFTC-VI = Symposium on Fault Tolerant Computing - VI (Brazil) SIGMOD/PODS - ACM SIGMOD International Conference on Management of Data /ACM SIGACT SIGMOD-SIGART Symposium on Principles of Database Systems SNDSS = Symp. on Network and Distributed Sys. Sec. (Internet Society) USENIX Sec Symp = USENIX UNIX Security Symposium VLDB = Int'l Conf. on Very Large Databases WDAG-9 = Ninth Int. Workshop on Distributed Algorithms ________________________________________________________________________ Who's Where: recent address changes ________________________________________________________________________ Posted 31 July 1995 Dixie Baker Chief Scientist, Information Systems Security Science Applications, Inc. California email: dixie_baker@cpqm.saic.com phone: (310) 613-3603 Posted 27 July 1995 Jonathan Fellows General Instrument Corporation 6262 Lusk Blvd. San Diego CA 92121 jfellows@gi.com hemfel@cts.com ________________________________________________________________________ Interesting Links [new entries only] ________________________________________________________________________ Format: Description (first lines) followed by URL (last line) Government sources/information: ------------------------------- Professional societies and organizations: ----------------------------------------- No new ones this issue! Other places for interesting research papers, announcements, assistance ----------------------------------------------------------------------- Northern Telecom's Entrust technology http://www.entrust.com ________________________________________________________________________ TC Publications for Sale ________________________________________________________________________ Yes! The fresh, green Proceedings of the 1995 IEEE Symposium on Security and Privacy are now available, along with those old favorites in blue, orange, and pink. Yes! They are available for purchase by TC members at favorable rates. Current issues in stock and continuing LOW PRICES are as follows: Price by mail from TC IEEE CS Press IEEE CS Press Year TC members IEEE member price List Price ---- ---------- ----------------- ------------- 1992 $10 Only available from TC! 1993 $15 Only available from TC! 1994 $20 $30+$4 S&H $60+$5 S&H 1995 $25 $25+$4 S&H $50+$4 S&H For overseas delivery: -- by surface mail, please add $5 per order (3 volumes or fewer) -- by air mail, please add $10 per volume to the prices listed above. If you would like to place an order, please send a letter specifying o which issues you would like, o where to send them, and o a check in US dollars, payable to the 1995 IEEE Symposium on Security and Privacy to: Charles N. Payne Treasurer, IEEE TC on Security and Privacy Secure Computing Corp. 2675 Long Lake Rd. Roseville, MN 55113 Sorry, we are (still) not ready for electronic commerce! ________________________________________________________________________ TC Officer Roster ________________________________________________________________________ Chair: Vice Chair: Deborah Cooper Charles P. Pfleeger P.O. Box 17753 Trusted Information Systems(UK) Ltd. Arlington, VA 22216 41 Surbiton Road (703)908-9312 voice and fax Kingston upon Thames KT1 2HG dmcooper@ix.netcom.com ENGLAND pfleeger@tis.com Newsletter Editor: Chair, Subcommittee on Academic Affairs: Carl Landwehr Prof. Karl Levitt Code 5542 University of California, Davis Naval Research Laboratory Division of Computer Science Washington, DC 20375-5337 Davis CA 95611 (202)767-3381 (916)752-0832 landwehr@itd.nrl.navy.mil levitt@iris.ucdavis.edu Standards Subcommittee Chair: Nominations invited ________________________________________________________________________ Information for Subscribers and Contributors ________________________________________________________________________ SUBSCRIPTIONS: Two options: 1. To receive the full ascii CIPHER issues as e-mail, send e-mail to (which is NOT automated) with subject line "subscribe". 2. To receive a short e-mail note announcing when a new issue of CIPHER is available for Web browsing or downloading from our ftp server send e-mail to (which is NOT automated) with subject line "subscribe postcard". To remove yourself from the subscription list, send e-mail to cipher-request@itd.nrl.navy.mil with subject line "unsubscribe". Those with access to hypertext browsers may prefer to read Cipher that way. It can be found at URL http://www.itd.nrl.navy.mil/ITD/5540/ieee/cipher CONTRIBUTIONS: to are invited. Cipher is a NEWSletter, not a bulletin board or forum. It has a fixed set of departments, defined by the Table of Contents. Please indicate in the subject line for which department your contribution is intended. For Calendar entries, please include an e-mail address for the point-of-contact. ALL CONTRIBUTIONS CONSIDERED AS PERSONAL COMMENTS; USUAL DISCLAIMERS APPLY. All reuses of Cipher material should respect stated copyright notices, and should cite the sources explicitly; as a courtesy, publications using Cipher material should obtain permission from the contributors. BACK ISSUES: There is an archive that includes each copy distributed so far, in ascii, in files you can download at URL http://www.itd.nrl.navy.mil/ITD/5540/ieee/cipher/cipher-archive.html There is also an anonymous FTP server that contains the same files. To access the archive via anonymous FTP: 1. ftp www.itd.nrl.navy.mil 2. At prompt for ID, enter "anonymous" 3. At prompt for password, enter your actual, full e-mail address 4. Once you are logged in, change to the Cipher Directory: cd pub/cipher 5. Now you can request any of the files containing Cipher issues in ascii. Issues are named in the form: EI#N.9506 where N is the number of the issue desired and 9506 captures the year and month it first appeared. =======end of Electronic Cipher Issue #8, 5 August 1995================